Resubmissions

22-05-2024 03:31

240522-d23bxsah4y 10

22-05-2024 03:19

240522-dvjk8sae42 10

General

  • Target

    NitroGiftcodeGenerator.exe

  • Size

    8.2MB

  • Sample

    240522-d23bxsah4y

  • MD5

    6a399715839b831bbd87cb241d265362

  • SHA1

    ac4e4bae4b93345c7b949f141309e12462153c41

  • SHA256

    0bfc560359c932416b42305b5eba6ed37e3262913c0c5b358ad6e6fc180888bb

  • SHA512

    d8933ee453ea821f1f90b71dba1f6f3ae304c22c00b94e77270ad4780cc9a42b3be47e5e683df9fa15c6ff9f4ee2e192763d57ef8322ab4679fc712e53068001

  • SSDEEP

    196608:Wrbrjyq9urErvI9pWjgaAnajMsbSEo23fQC//OoLxh+:wyqurEUWjJjIfoo4jLxh+

Malware Config

Targets

    • Target

      NitroGiftcodeGenerator.exe

    • Size

      8.2MB

    • MD5

      6a399715839b831bbd87cb241d265362

    • SHA1

      ac4e4bae4b93345c7b949f141309e12462153c41

    • SHA256

      0bfc560359c932416b42305b5eba6ed37e3262913c0c5b358ad6e6fc180888bb

    • SHA512

      d8933ee453ea821f1f90b71dba1f6f3ae304c22c00b94e77270ad4780cc9a42b3be47e5e683df9fa15c6ff9f4ee2e192763d57ef8322ab4679fc712e53068001

    • SSDEEP

      196608:Wrbrjyq9urErvI9pWjgaAnajMsbSEo23fQC//OoLxh+:wyqurEUWjJjIfoo4jLxh+

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks